Measures to Protect (University) Domain Registrations and DNS Against Attacks. Dave Piscitello, ICANN

Size: px
Start display at page:

Download "Measures to Protect (University) Domain Registrations and DNS Against Attacks. Dave Piscitello, ICANN dave.piscitello@icann.org"

Transcription

1 Measures to Protect (University) Domain Registrations and DNS Against Attacks Dave Piscitello, ICANN

2 Why are we talking about Domain names and DNS? Domain names and URLs define your Internet presence If the DNS does not resolve your domain, visitors can t find you If the DNS is subverted, visitors are at mercy of criminals or other bad actors These are not solely attacks against DNS Similar outcomes if attackers compromise domain registration accounts 2

3 Criminals Need Domain Names Criminals register new domains for Spam relays Hosting domains for ecrime DNS and fast flux proxies Phishing and malware hosting sites Criminals seek legitimately registered domains for redirection and phishing These are harder to suspend Other threats Domain name hijacking Squatting

4 Threat Landscape: Domain Name Registrations Unauthorized access to registration accounts Unauthorized domain transfer Malicious or unintentional alteration of NS info Malicious alteration of contact information Renewal issues (lapses) Rightful registrant issues

5 Threat Landscape: DNS Protocol threats Cache poisoning attacks Denial of Service attacks DNS response rewrites DNS hijacking DNS Blocking Operator threats DNS hosting Unauthorized access Malicious/unintentional alteration of zone data Technical/business failure

6 Take Inventory What domain names has your institution registered? Do affiliated parties use your brand? Which registries? Which registrars? Who is hosting DNS? Do you know how to contact these operators? Who is the recognized registrant? What information is used for points of contact (registrant, tech, admin)? When do registrations expire? Hosting contracts? How confident are you that you have a complete and accurate understanding of your portfolio? 6

7 Manage DNS Document your DNS architecture and operations. Design for resiliency. Harden name server infrastructure Actively manage DNS information. Protect domain registration and hosting accounts against attack. Develop a continuity plan. Plan carefully, provision accordingly. 7

8 Manage Domain Registrations Protect account credentials Use registrar correspondence to trigger internal checks and actions Maintain proof of ownership Manage (diversify) identities used as points of contact Implement change controls Maintain accurate external points of contact

9 Proactively Monitor DNS Track operational statistics and trends. Routinely query your authoritative name servers Are all name servers operational? Do all name servers return complete and correct zone information? Develop response plan and escalation procedures for exception conditions 9

10 Proactively Monitor Domain Registrations Use WHOIS proactively Maintain copies of WHOIS records for your domains Routinely query WHOIS for all domains to detect change activity Develop response plan and escalation procedures for reporting and recovery 10

11 Continuity considerations Build diversity into DNS hosting Implement a zone retrieval and archival process Develop contingency plans for all business disruption scenarios Internal DNS operations Outsourced DNS operations Registration services Maintain proof of ownership Maintain accurate external points of contact 11

12 Make informed decisions Questions to ask prospective registrars Account management features Correspondence Security measures Reputation, track history, references

13 Make informed choices Questions to ask DNS Hosting Providers How are zone data managed? Hosting footprint (sites, geography)? Capacity? Security measures? Monitoring? Can I integrate with my own? Communication: reports, alerts, alarms? Service level agreements? 13

14 Questions? I C A N N M E E T I N G N o J u n e

15 Photo Credits The following photos were used under a Creative Commons non-commercial attribution license: Slide 2: CyboRoZ, ToastyKen Slide 3: Alan Cleaver Slide 4, Andrea Pipa. Slide 5, RaGardner4 Slide 6, Fernando Gregory Slide 7, checklist_pjguyton Slide 8, problem_lst1984 Slide 9, 10, fioze Slide 11, Derek Gates 15

SAC 044 A Registrant s Guide to Protecting Domain Name Registration Accounts

SAC 044 A Registrant s Guide to Protecting Domain Name Registration Accounts SAC 044 A Registrant s Guide to Protecting Domain Name Registration Accounts A Report from the ICANN Security and Stability Advisory Committee (SSAC) 05 November 2010 SAC 044 1 Preface This is a report

More information

ACCEPTABLE USE AND TAKEDOWN POLICY

ACCEPTABLE USE AND TAKEDOWN POLICY ACCEPTABLE USE AND TAKEDOWN POLICY This Acceptable Use and Takedown Policy ( Acceptable Use Policy ) of Wedding TLD2, LLC (the Registry ), is to be read together with the Registration Agreement and words

More information

FAQ (Frequently Asked Questions)

FAQ (Frequently Asked Questions) FAQ (Frequently Asked Questions) Specific Questions about Afilias Managed DNS What is the Afilias DNS network? How long has Afilias been working within the DNS market? What are the names of the Afilias

More information

DNS Traffic Monitoring. Dave Piscitello VP Security and ICT Coordina;on, ICANN

DNS Traffic Monitoring. Dave Piscitello VP Security and ICT Coordina;on, ICANN DNS Traffic Monitoring Dave Piscitello VP Security and ICT Coordina;on, ICANN Domain Names ICANN coordinates the administra2on of global iden2fier systems Domain names provide user friendly identification

More information

NATIONAL CREDIT UNION ADMINISTRATION 1775 Duke Street, Alexandria, VA 22314

NATIONAL CREDIT UNION ADMINISTRATION 1775 Duke Street, Alexandria, VA 22314 NATIONAL CREDIT UNION ADMINISTRATION 1775 Duke Street, Alexandria, VA 22314 DATE: December 2002 LETTER NO.: 02-CU-16 TO: All Federally-Insured Credit Unions SUBJ: Protection of Credit Union Internet Addresses

More information

Domain Name Control Considerations

Domain Name Control Considerations Domain Name Control Considerations When implementing an Internet presence, credit unions should establish controls to facilitate control over domain names. Credit unions should: 1. understand the Domain

More information

SAC 049 SSAC Report on DNS Zone Risk Assessment and Management

SAC 049 SSAC Report on DNS Zone Risk Assessment and Management SAC 049 SSAC Report on DNS Zone Risk Assessment and Management A Report from the ICANN Security and Stability Advisory Committee (SSAC) 03 June 2011 SAC049 1 Preface This is a Report of the Security and

More information

Acceptable Use Policy and Terms of Service

Acceptable Use Policy and Terms of Service Acceptable Use Policy and Terms of Service Vox Populi Registry Ltd. 3-110 Governors Square 23 Lime Tree Bay Ave. Grand Cayman, Cayman Islands PO Box 1361, George Town, KY1-1108 www.nic.sucks Version 1.0

More information

Guidance for Preparing Domain Name Orders, Seizures & Takedowns

Guidance for Preparing Domain Name Orders, Seizures & Takedowns Guidance for Preparing Domain Name Orders, Seizures & Takedowns Abstract This thought paper offers guidance for anyone who prepares an order that seeks to seize or take down domain names. Its purpose is

More information

.IBM TLD Registration Policy

.IBM TLD Registration Policy I. Introduction These registration conditions govern the rights and obligations of the Registry Operator, International Business Machines Corporation ( Registry Operator or IBM ), and the accredited registrars,

More information

DNS Abuse Handling. Champika Wijayatunga APRICOT2015 Fukuoka Japan Feb 2015

DNS Abuse Handling. Champika Wijayatunga APRICOT2015 Fukuoka Japan Feb 2015 DNS Abuse Handling Champika Wijayatunga APRICOT2015 Fukuoka Japan Feb 2015 Acknowledgements Dave Piscitello Vice President, Security and ICT Coordination ICANN 2 2 Agenda 1 2 3 Brief Overview of DNS Defining

More information

Threat Spotlight: Angler Lurking in the Domain Shadows

Threat Spotlight: Angler Lurking in the Domain Shadows White Paper Threat Spotlight: Angler Lurking in the Domain Shadows Over the last several months Talos researchers have been monitoring a massive exploit kit campaign that is utilizing hijacked registrant

More information

Acceptable Use (Anti-Abuse) Policy

Acceptable Use (Anti-Abuse) Policy Acceptable Use (Anti-Abuse) Policy This document describes the Acceptable Use Policy for the Rightside registry. Copyright 2014 Rightside Registry Copyright 2014 Rightside Domains Europe Ltd. Rightside

More information

Acceptable Use Policy. This Acceptable Use Policy sets out the prohibited actions by a Registrant or User of every registered.bayern Domain Name.

Acceptable Use Policy. This Acceptable Use Policy sets out the prohibited actions by a Registrant or User of every registered.bayern Domain Name. This Acceptable Use Policy sets out the prohibited actions by a Registrant or User of every registered.bayern Domain Name. This Acceptable Use Policy forms part of the Registry Policies that apply to and

More information

5 DNS Security Risks That Keep You Up At Night (And How To Get Back To Sleep)

5 DNS Security Risks That Keep You Up At Night (And How To Get Back To Sleep) 5 DNS Security Risks That Keep You Up At Night (And How To Get Back To Sleep) survey says: There are things that go bump in the night, and things that go bump against your DNS security. You probably know

More information

Malicious Websites uncover vulnerabilities (browser, plugins, webapp, server), initiate attack steal sensitive information, install malware, compromise victim s machine Malicious Websites uncover vulnerabilities

More information

Microsoft s.office Registry Domain Name Terms & Conditions

Microsoft s.office Registry Domain Name Terms & Conditions Microsoft s.office Registry Domain Name Terms & Conditions Contents.OFFICE Registry Domain Name Terms & Conditions... 2 General/Definitions... 2 Registration Terms & Conditions... 3 Acceptable Use... 4

More information

Acceptable Use Policy

Acceptable Use Policy Introduction This Acceptable Use Policy (AUP) sets forth the terms and conditions for the use by a Registrant of any domain name registered in the top-level domain (TLD). This Acceptable Use Policy (AUP)

More information

CYBERSECURITY INESTIGATION AND ANALYSIS

CYBERSECURITY INESTIGATION AND ANALYSIS CYBERSECURITY INESTIGATION AND ANALYSIS The New Crime of the Digital Age The Internet is not just the hotspot of all things digital and technical. Because of the conveniences of the Internet and its accessibility,

More information

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA Emerging Network Security Threats and what they mean for internal auditors December 11, 2013 John Gagne, CISSP, CISA 0 Objectives Emerging Risks Distributed Denial of Service (DDoS) Attacks Social Engineering

More information

Policy Overview and Definitions

Policy Overview and Definitions Overview The following policies, which govern the top level domain (TLD or Registry) indicated on Schedule A, are based on policies and best practices drawn from ICANN, WIPO, and other relevant sources,

More information

LASTLINE WHITEPAPER. Using Passive DNS Analysis to Automatically Detect Malicious Domains

LASTLINE WHITEPAPER. Using Passive DNS Analysis to Automatically Detect Malicious Domains LASTLINE WHITEPAPER Using Passive DNS Analysis to Automatically Detect Malicious Domains Abstract The domain name service (DNS) plays an important role in the operation of the Internet, providing a two-way

More information

DNS Security FAQ for Registrants

DNS Security FAQ for Registrants DNS Security FAQ for Registrants DNSSEC has been developed to provide authentication and integrity to the Domain Name System (DNS). The introduction of DNSSEC to.nz will improve the security posture of

More information

PLAN FOR ENHANCING INTERNET SECURITY, STABILITY, AND RESILIENCY

PLAN FOR ENHANCING INTERNET SECURITY, STABILITY, AND RESILIENCY PLAN FOR ENHANCING INTERNET SECURITY, STABILITY, AND RESILIENCY June 2009 Table of Contents Executive Summary... 1 ICANN s Role... 2 ICANN Security, Stability and Resiliency Programs... 3 Plans to Enhance

More information

McAfee. Firewall Enterprise. Application Note TrustedSource in McAfee. Firewall Enterprise. version 8.1.0 and earlier

McAfee. Firewall Enterprise. Application Note TrustedSource in McAfee. Firewall Enterprise. version 8.1.0 and earlier Application Note TrustedSource in McAfee Firewall Enterprise McAfee version 8.1.0 and earlier Firewall Enterprise This document uses a question and answer format to explain the TrustedSource reputation

More information

INFORMATION SECURITY REVIEW

INFORMATION SECURITY REVIEW INFORMATION SECURITY REVIEW 14.10.2008 CERT-FI Information Security Review 3/2008 In the summer, information about a vulnerability in the internet domain name service (DNS) was released. If left unpatched,

More information

Protect Your Brand Investment with. Brand Monitoring. from DomainTools DOMAINTOOLS SOLUTION BRIEF WWW.DOMAINTOOLS.COM WWW.DOMAINTOOLS.

Protect Your Brand Investment with. Brand Monitoring. from DomainTools DOMAINTOOLS SOLUTION BRIEF WWW.DOMAINTOOLS.COM WWW.DOMAINTOOLS. 1 Protect Your Brand Investment with Brand Monitoring from DomainTools DOMAINTOOLS SOLUTION BRIEF 2 INTRODUCTION: A BRAVE NEW BRANDED WORLD Apple, Coca- Cola, Louis Vuitton. According to a recent report

More information

DNS Security Survey for National Computer Security Incident Response Teams December 2010

DNS Security Survey for National Computer Security Incident Response Teams December 2010 DNS Security Survey for National Computer Security Incident Response Teams December 2010 Summary As referenced during the ICANN meeting in Brussels, Belgium in June 2010, ICANN developed a survey on DNS

More information

SAC 025 SSAC Advisory on Fast Flux Hosting and DNS

SAC 025 SSAC Advisory on Fast Flux Hosting and DNS Fast and Double Flux Attacks 1 SAC 025 SSAC Advisory on Fast Flux Hosting and DNS An Advisory from the ICANN Security and Stability Advisory Committee (SSAC) January 2008 Fast and Double Flux Attacks 2

More information

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE Your external DNS is a mission critical business resource. Without

More information

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team Symantec Cyber Threat Analysis Program Symantec Cyber Threat Analysis Program Team White Paper: Symantec Security Intelligence Services Symantec Cyber Threat Analysis Program Contents Overview...............................................................................................

More information

Into the cybersecurity breach

Into the cybersecurity breach Into the cybersecurity breach Tim Sanouvong State Sector Cyber Risk Services Deloitte & Touche LLP April 3, 2015 Agenda Setting the stage Cyber risks in state governments Cyber attack vectors Preparing

More information

Defend Your Network with DNS Defeat Malware and Botnet Infections with a DNS Firewall

Defend Your Network with DNS Defeat Malware and Botnet Infections with a DNS Firewall Defeat Malware and Botnet Infections with a DNS Firewall By 2020, 30% of Global 2000 companies will have been directly compromised by an independent group of cyberactivists or cybercriminals. How to Select

More information

Before the. Committee on Energy and Commerce Subcommittee on Communications and Technology United States House of Representatives

Before the. Committee on Energy and Commerce Subcommittee on Communications and Technology United States House of Representatives Testimony of Fiona M. Alexander Associate Administrator, Office of International Affairs National Telecommunications and Information Administration United States Department of Commerce Before the Committee

More information

Phishing Trends Report

Phishing Trends Report Phishing Trends Report Analysis of Online Financial Fraud Threats Second Quarter, 2009 For more information, please contact: info@internetidentity.com 888.239.6932 www.internetidentity.com Internet Identity

More information

Security Incident Management Essentials Compiled as a service to the community by Internet2, EDUCAUSE, and REN-ISAC

Security Incident Management Essentials Compiled as a service to the community by Internet2, EDUCAUSE, and REN-ISAC Compiled as a service to the community by Internet2, EDUCAUSE, and REN-ISAC Background and Overview The Computer Security Incidents Internet2 (CSI2) working group organizes activities to better identify

More information

Computer Networks: Domain Name System

Computer Networks: Domain Name System Computer Networks: Domain Name System Domain Name System The domain name system (DNS) is an application-layer protocol for mapping domain names to IP addresses DNS www.example.com 208.77.188.166 http://www.example.com

More information

Internet Security and Resiliency: A Collaborative Effort

Internet Security and Resiliency: A Collaborative Effort Internet Security and Resiliency: A Collaborative Effort Baher Esmat Manager, Regional Relations Middle East MENOG 4 Manama, 9 April 2009 1 WHAT IS THIS PRESENTATION ABOUT? ICANN s effort in enhancing

More information

Securing DNS Infrastructure Using DNSSEC

Securing DNS Infrastructure Using DNSSEC Securing DNS Infrastructure Using DNSSEC Ram Mohan Executive Vice President, Afilias rmohan@afilias.info February 28, 2009 Agenda Getting Started Finding out what DNS does for you What Can Go Wrong A Survival

More information

Fast Flux Hosting and DNS ICANN SSAC

Fast Flux Hosting and DNS ICANN SSAC Fast Flux Hosting and DNS ICANN SSAC What is Fast Flux Hosting? An evasion technique Goal Avoid detection and take down of web sites used for illegal purposes Technique Host illegal content at many sites

More information

28. Abuse Prevention and Mitigation - Supplement

28. Abuse Prevention and Mitigation - Supplement 28. Abuse Prevention and Mitigation - Supplement Infibeam will staff a Single Point of Contact (SPoC) Abuse team to address abuse and malicious use requests. The role of the abuse team is to monitor registry

More information

Misuse of Domain Privacy Protection Services by Spammers: Act II

Misuse of Domain Privacy Protection Services by Spammers: Act II Misuse of Domain Privacy Protection Services by Spammers: Act II ICANN: Dave Piscitello, Steve Sheng CMU: Ryan Su, Nicolas Christin Presented at APWG ecrime Researchers Summit 2010 Domain Name Privacy

More information

Glossary of Technical Terms Related to IPv6

Glossary of Technical Terms Related to IPv6 AAAA Record An AAAA record stores a 128-bit Internet Protocol version 6 (IPv6) address, which does not fit the standard A record format. For example, 2007:0db6:85a3:0000:0000:6a2e:0371:7234 is a valid

More information

Making Waves in the Phisher s Safest Harbor: Exposing the Dark Side of Subdomain Registries. An APWG Industry Advisory

Making Waves in the Phisher s Safest Harbor: Exposing the Dark Side of Subdomain Registries. An APWG Industry Advisory Making Waves in the Phisher s Safest Harbor: Exposing the Dark Side of Subdomain Registries An APWG Industry Advisory Committed to Wiping Out Internet Scams and Fraud SUMMARY 3 WHAT IS A SUBDOMAIN REGISTRY?

More information

ATTERCOPIA MANAGED HOSTING & DOMAIN SERVICES TERMS & CONDITIONS

ATTERCOPIA MANAGED HOSTING & DOMAIN SERVICES TERMS & CONDITIONS ATTERCOPIA MANAGED HOSTING & DOMAIN SERVICES TERMS & CONDITIONS Version: 2016 edition 2016 Attercopia 1 Hosting We provide a fully managed hosting solution. Our hosting partners provide servers which are

More information

Securing Your Business with DNS Servers That Protect Themselves

Securing Your Business with DNS Servers That Protect Themselves Product Summary: The Infoblox DNS security product portfolio mitigates attacks on DNS servers by intelligently recognizing various attack types and dropping attack traffic while responding only to legitimate

More information

Current Counter-measures and Responses by the Domain Name System Community

Current Counter-measures and Responses by the Domain Name System Community Current Counter-measures and Responses by the Domain Name System Community Paul Twomey President and CEO 22 April 2007 APEC-OECD Malware Workshop Manila, The Philippines 1 What I want to do today in 15

More information

Know Your Foe. Threat Infrastructure Analysis Pitfalls

Know Your Foe. Threat Infrastructure Analysis Pitfalls Know Your Foe Threat Infrastructure Analysis Pitfalls Who Are We? Founders of PassiveTotal Analysts/researchers with 10+ years of collective experience Interested in Better UX/UI for security systems Improving/re-thinking

More information

The F5 Intelligent DNS Scale Reference Architecture.

The F5 Intelligent DNS Scale Reference Architecture. The F5 Intelligent DNS Scale Reference Architecture. End-to-end DNS delivery solutions from F5 maximize the use of organizational resources, while remaining agile and intelligent enough to scale and support

More information

CentralNic Privacy Policy Last Updated: July 31, 2012 Page 1 of 12. CentralNic. Version 1.0. July 31, 2012. https://www.centralnic.

CentralNic Privacy Policy Last Updated: July 31, 2012 Page 1 of 12. CentralNic. Version 1.0. July 31, 2012. https://www.centralnic. CentralNic Privacy Policy Last Updated: July 31, 2012 Page 1 of 12 CentralNic Privacy Policy Version 1.0 July 31, 2012 https://www.centralnic.com/ CentralNic Privacy Policy Last Updated: February 6, 2012

More information

1 Processing of personal data... 1. 2 Information collected for use... 1. 3 WHOIS search function... 2. 1.1 Introduction... 2. 1.2 Purpose...

1 Processing of personal data... 1. 2 Information collected for use... 1. 3 WHOIS search function... 2. 1.1 Introduction... 2. 1.2 Purpose... .WIEN WHOIS-Policy Content 1 Processing of personal data... 1 2 Information collected for use... 1 3 WHOIS search function... 2 1.1 Introduction... 2 1.2 Purpose... 3 1.3 Identification of natural and

More information

Portal Administration. Administrator Guide

Portal Administration. Administrator Guide Portal Administration Administrator Guide Portal Administration Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2013 Symantec Corporation. All rights reserved. Symantec, the Symantec

More information

Manual. Netumo NETUMO HELP MANUAL WWW.NETUMO.COM. Copyright Netumo 2014 All Rights Reserved

Manual. Netumo NETUMO HELP MANUAL WWW.NETUMO.COM. Copyright Netumo 2014 All Rights Reserved Manual Netumo NETUMO HELP MANUAL WWW.NETUMO.COM Copyright Netumo 2014 All Rights Reserved Table of Contents 1 Introduction... 0 2 Creating an Account... 0 2.1 Additional services Login... 1 3 Adding a

More information

Abused Internet Domain Registration Analysis for Calculating Risk and Mitigating Malicious Activity

Abused Internet Domain Registration Analysis for Calculating Risk and Mitigating Malicious Activity 2012 Abused Internet Domain Registration Analysis for Calculating Risk and Mitigating Malicious Activity KnujOn.com LLC Brief Version 2/18/2012 Promising Research KnujOn.com LLC is proud to release this

More information

WHITE PAPER. Using DNS RPZ to Protect Against Web Threats SPON. Published June 2015 SPONSORED BY. An Osterman Research White Paper.

WHITE PAPER. Using DNS RPZ to Protect Against Web Threats SPON. Published June 2015 SPONSORED BY. An Osterman Research White Paper. WHITE PAPER Using DNS RPZ to Protect An Osterman Research White Paper Published June 2015 SPONSORED BY SPON sponsored by sponsored by Osterman Research, Inc. P.O. Box 1058 Black Diamond, Washington 98010-1058

More information

Software that provides secure access to technology, everywhere.

Software that provides secure access to technology, everywhere. Software that provides secure access to technology, everywhere. Joseph Patrick Schorr @JoeSchorr October, 2015 2015 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 1 Agenda What are we dealing with? How

More information

Enrollment for Education Solutions Addendum Microsoft Online Services Agreement Amendment 10 EES17 --------------

Enrollment for Education Solutions Addendum Microsoft Online Services Agreement Amendment 10 EES17 -------------- w Microsoft Volume Licensing Enrollment for Education Solutions Addendum Microsoft Online Services Agreement Amendment 10 Enrollment for Education Solutions number Microsoft to complete --------------

More information

FIRST WORKING DRAFT FOR PUBLIC COMMENT. StopBadware s Best Practices for Web Hosting Providers: Responding to Malware Reports.

FIRST WORKING DRAFT FOR PUBLIC COMMENT. StopBadware s Best Practices for Web Hosting Providers: Responding to Malware Reports. StopBadware s Best Practices for Web Hosting Providers: Responding to Malware Reports Introduction Malware poses a serious threat to the open Internet; a large and growing share of malware is distributed

More information

Whose IP Is It Anyways: Tales of IP Reputation Failures

Whose IP Is It Anyways: Tales of IP Reputation Failures Whose IP Is It Anyways: Tales of IP Reputation Failures SESSION ID: SPO-T07 Michael Hamelin Lead X-Force Security Architect IBM Security Systems @HackerJoe What is reputation? 2 House banners tell a story

More information

The Environment Surrounding DNS. 3.1 The Latest DNS Trends. 3. Technology Trends

The Environment Surrounding DNS. 3.1 The Latest DNS Trends. 3. Technology Trends 3. The Environment Surrounding DNS DNS is used in many applications, serving as an important Internet service. Here we discuss name collision issues that have arisen with recent TLD additions, and examine

More information

Microsoft Online Subscription Agreement/Open Program License Amendment Microsoft Online Services Security Amendment Amendment ID MOS10

Microsoft Online Subscription Agreement/Open Program License Amendment Microsoft Online Services Security Amendment Amendment ID MOS10 Microsoft Online Subscription Agreement/Open Program License Amendment Microsoft Online Services Security Amendment Amendment ID This Microsoft Online Services Security Amendment ( Amendment ) is between

More information

Next Generation of Whois: An Overview

Next Generation of Whois: An Overview Next Generation of Whois: An Overview Introduction The purpose of this paper is to provide an overview of issues raised by the DNS community during the WHOIS and Expert Working Group (EWG) discussions

More information

Using Email Security to Protect Against Phishing, Spam, and Targeted Attacks: Combining Features for Higher Education

Using Email Security to Protect Against Phishing, Spam, and Targeted Attacks: Combining Features for Higher Education White Paper Using Email Security to Protect Against Phishing, Spam, and Targeted Attacks: Combining Features for Higher Education Online criminals are constantly looking for new ways to reach their targets

More information

Policy for the Registration of.hamburg Domain Names

Policy for the Registration of.hamburg Domain Names Policy for the Registration of.hamburg Domain Names Hamburg Top-Level-Domain GmbH (subsequently called the "registry") is the registration office for domain names under the generic top level domain (gtld).hamburg.

More information

Domain Name Suspension Request

Domain Name Suspension Request Domain Name Suspension Request EASYDNS This Alert is issued by the United Kingdom s Police Intellectual Property Crime Unit (PIPCU). It provides you with notification of a domain(s) directly linked to

More information

VIDEO Intypedia013en LESSON 13: DNS SECURITY. AUTHOR: Javier Osuna García-Malo de Molina. GMV Head of Security and Process Consulting Division

VIDEO Intypedia013en LESSON 13: DNS SECURITY. AUTHOR: Javier Osuna García-Malo de Molina. GMV Head of Security and Process Consulting Division VIDEO Intypedia013en LESSON 13: DNS SECURITY AUTHOR: Javier Osuna García-Malo de Molina GMV Head of Security and Process Consulting Division Welcome to Intypedia. In this lesson we will study the DNS domain

More information

F5 Intelligent DNS Scale. Philippe Bogaerts Senior Field Systems Engineer mailto: p.bogaerts@f5.com Mob.: +32 473 654 689

F5 Intelligent DNS Scale. Philippe Bogaerts Senior Field Systems Engineer mailto: p.bogaerts@f5.com Mob.: +32 473 654 689 F5 Intelligent Scale Philippe Bogaerts Senior Field Systems Engineer mailto: p.bogaerts@f5.com Mob.: +32 473 654 689 Intelligent and scalable PROTECTS web properties and brand reputation IMPROVES web application

More information

14. Privacy Policies. 14.1. Introduction

14. Privacy Policies. 14.1. Introduction 14. Privacy Policies 14.1. Introduction 14.2. Policy Accent Media Ltd, incorporated in England, is the Registry Operator for the Top Level Domain TLD.tickets ( the Registry ). As a company registered in

More information

General Registration Rules Version 3.21, February 5, 2015

General Registration Rules Version 3.21, February 5, 2015 General Registration Rules Version 3.21, February 5, 2015 1. APPLICATION These Rules apply to the registration, renewal, transfer, modification, suspension and deletion of Domain Names and to other transactions

More information

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 The Cost of Phishing Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 Executive Summary.... 3 The Costs... 4 How To Estimate the Cost of an Attack.... 5 Table

More information

Strengthening our Ecosystem through Stakeholder Collaboration. Jia-Rong Low, Sr Director, Asia 20 August 2015

Strengthening our Ecosystem through Stakeholder Collaboration. Jia-Rong Low, Sr Director, Asia 20 August 2015 Strengthening our Ecosystem through Stakeholder Collaboration Jia-Rong Low, Sr Director, Asia 20 August 2015 Agenda 1 2 3 About ICANN and the Domain Name System (DNS) DNS attacks and their impact DNS Security

More information

Exploring the Black Hole Exploit Kit

Exploring the Black Hole Exploit Kit Exploring the Black Hole Exploit Kit Updated December 20, 2011 Internet Identity Threat Intelligence Department http://www.internetidentity.com http://www.internetidentity.com 12/29/11 Page 1/20 Summary

More information

Website Security: It s Not all About the Hacker Anymore

Website Security: It s Not all About the Hacker Anymore Website Security: It s Not all About the Hacker Anymore Mike Smart Sr. Manager, Products and Solutions Trust Services & Website Security Website Security 1 Website Security Challenges Evolving Web Use

More information

NETWORKS AND THE INTERNET

NETWORKS AND THE INTERNET NETWORKS AND THE INTERNET Outline to accompany the slide presentation 1. Networks and the Internet A Primer for Prosecutors and Investigators 2. Getting There From networks to the Internet Locating a place

More information

Course Content: Session 1. Ethics & Hacking

Course Content: Session 1. Ethics & Hacking Course Content: Session 1 Ethics & Hacking Hacking history : How it all begin Why is security needed? What is ethical hacking? Ethical Hacker Vs Malicious hacker Types of Hackers Building an approach for

More information

MICROSOFT S.BING REGISTRY DOMAIN NAME TERMS AND CONDITIONS

MICROSOFT S.BING REGISTRY DOMAIN NAME TERMS AND CONDITIONS MICROSOFT S.BING REGISTRY DOMAIN NAME TERMS AND CONDITIONS.Bing Registry Domain Name Terms & Conditions... 2 General/Definitions... 2 Registration Terms & Conditions... 3 Acceptable Use... 4 Rapid Takedown

More information

Deciphering and Mitigating Blackhole Spam from Email-borne Threats

Deciphering and Mitigating Blackhole Spam from Email-borne Threats Deciphering and Mitigating Blackhole Spam from Email-borne Threats Samir Patil Symantec Deciphering and Mitigating Blackhole Spam from Email-borne Threats 1 Outline 1 Background 2 Detection Challenges

More information

EPP Status Codes: What do they mean, and why should I know?

EPP Status Codes: What do they mean, and why should I know? EPP Status Codes: What do they mean, and why should I know? Extensible Provisioning Protocol (EPP) domain status codes, also called domain name status codes, indicate the status of a domain name registration.

More information

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation White Paper Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation Table of Contents Introduction... 3 Common DDoS Mitigation Measures...

More information

<.bloomberg> gtld Registration Policies

<.bloomberg> gtld Registration Policies gtld Registration Policies General Statement... 2 Definitions... 2 String Requirements... 3 Reserved Names... 3 Name Collision... 3 Acceptable Use... 4 Reservation of Rights... 4 Rapid Takedown

More information

NATIONAL CYBER SECURITY AWARENESS MONTH

NATIONAL CYBER SECURITY AWARENESS MONTH NATIONAL CYBER SECURITY AWARENESS MONTH Tip 1: Security is everyone s responsibility. Develop an awareness framework that challenges, educates and empowers your customers and employees to be part of the

More information

Monitoring the DNS. Gustavo Lozano Event Name XX XXXX 2015

Monitoring the DNS. Gustavo Lozano Event Name XX XXXX 2015 Monitoring the DNS Gustavo Lozano Event Name XX XXXX 2015 Agenda 1 2 3 Components of the DNS Monitoring gtlds Monitoring other components of the DNS 4 5 Monitoring system Conclusion 2 Components of the

More information

1.3 By requesting us to register or manage a domain names or names on your behalf, you agree to:

1.3 By requesting us to register or manage a domain names or names on your behalf, you agree to: SPECIAL TERMS AND CONDITIONS FOR DOMAIN NAME MANAGEMENT SERVICES (DOMAIN PORTFOLIO MANAGEMENT SERVICE, LOCAL PRESENCE SERVICES AND ANONYMOUS REGISTRATION SERVICES) 1. Services 1.1 These Special Terms and

More information

.MOTORCYCLES Registration Policy

.MOTORCYCLES Registration Policy .MOTORCYCLES Registration Policy This Registration Policy sets forth the terms and conditions that govern.motorcycles domain name registrations. In this Registration Policy: a. Registrant, "You" and "Your"

More information

Security in the Network Infrastructure - DNS, DDoS,, etc.

Security in the Network Infrastructure - DNS, DDoS,, etc. Security in the Network Infrastructure - DNS, DDoS,, etc. GTER, São Paulo December 8, 2006 Steve Crocker, steve@shinkuro.com Russ Mundy, mundy@sparta.com Proactive Security Build security into the infrastructure

More information

Standing together for financial industry cyber resilience Quantum Dawn 3 after-action report. November 23, 2015

Standing together for financial industry cyber resilience Quantum Dawn 3 after-action report. November 23, 2015 Standing together for financial industry cyber resilience Quantum Dawn 3 after-action report November 23, 2015 Table of contents Background Exercise objectives Quantum Dawn 3 (QD3) cyberattack scenario

More information

How To Protect Your Online Banking From Fraud

How To Protect Your Online Banking From Fraud DETECT MONITORING SERVICES AND DETECT SAFE BROWSING: Empowering Tools to Prevent Account Takeovers SUMMARY The Federal Financial Institutions Examination Council (FFIEC) is planning to update online transaction

More information

The risks borne by one are shared by all: web site compromises

The risks borne by one are shared by all: web site compromises The risks borne by one are shared by all: web site compromises Having your company web site hacked or compromised can be a costly experience for your organisation. There are immediate costs in responding

More information

Accredited Reporter Program Introduction

Accredited Reporter Program Introduction ACCREDITED REPORTER PROGRAM INTRODUCTION 1 APPLICATION AND ENROLLMENT REQUIREMENTS 3 DATA DELIVERY AND FORMATTING REQUIREMENTS 3 REPORTER ACCREDITATION MAINTENANCE 5 INSTRUCTIONS FOR ACCREDITED REPORTER

More information

BACK TO BASICS Your domain name Your email address Your website host

BACK TO BASICS Your domain name Your email address Your website host BACK TO BASICS Your domain name Your email address Your website host A non-technical explanation of how they work and why they matter How Does this Help Me? Don't get blindsided discovering you don't own

More information

How To Get Rid Of Highwinds.Com (For Free)

How To Get Rid Of Highwinds.Com (For Free) HIGHWINDS NETWORK GROUP, INC. ACCEPTABLE USE POLICY 1. Terms of Use. a. In General. All Highwinds customers are responsible for reviewing and complying with this Acceptable Use Policy (the Policy ). Highwinds

More information

Terms and Conditions of Domain Name Registration

Terms and Conditions of Domain Name Registration Terms and Conditions of Domain Name Registration These conditions apply to all domain names administered by Nominet, and registrars are required to make their customers aware of them prior to registration

More information

IETF Update on RDAP. ICANN52 Singapore CCTLD Tech Day. Marc Blanchet Viagénie marc.blanchet@viagenie.ca

IETF Update on RDAP. ICANN52 Singapore CCTLD Tech Day. Marc Blanchet Viagénie marc.blanchet@viagenie.ca IETF Update on RDAP ICANN52 Singapore CCTLD Tech Day Marc Blanchet Viagénie marc.blanchet@viagenie.ca February 9th 2015 From Whois to RDAP RDAP: Registration Data Access Protocol replacement of whois structured

More information

THE DOMAIN NAME INDUSTRY BRIEF VOLUME 11 ISSUE 2 AUGUST 2014

THE DOMAIN NAME INDUSTRY BRIEF VOLUME 11 ISSUE 2 AUGUST 2014 THE DOMAIN NAME INDUSTRY BRIEF VOLUME 11 ISSUE AUGUST 1 THE VERISIGN DOMAIN REPORT AS A GLOBAL LEADER IN DOMAIN NAMES AND INTERNET SECURITY, VERISIGN REVIEWS THE STATE OF THE DOMAIN NAME INDUSTRY THROUGH

More information

Best Practices in Domain Name Registry Solutions Understanding the Technical Requirements of ICANN's Applicant Guidebook

Best Practices in Domain Name Registry Solutions Understanding the Technical Requirements of ICANN's Applicant Guidebook Best Practices in Domain Name Registry Solutions Understanding the Technical Requirements of ICANN's Applicant Guidebook Adrian Kinderis - CEO AusRegistry International Agenda What options should

More information

Monitoring and Logging Policy. Document Status. Security Classification. Level 1 - PUBLIC. Version 1.0. Approval. Review By June 2012

Monitoring and Logging Policy. Document Status. Security Classification. Level 1 - PUBLIC. Version 1.0. Approval. Review By June 2012 Monitoring and Logging Policy Document Status Security Classification Version 1.0 Level 1 - PUBLIC Status DRAFT Approval Life 3 Years Review By June 2012 Owner Secure Research Database Analyst Change History

More information

Lesson 13: DNS Security. Javier Osuna josuna@gmv.com GMV Head of Security and Process Consulting Division

Lesson 13: DNS Security. Javier Osuna josuna@gmv.com GMV Head of Security and Process Consulting Division Lesson 13: DNS Security Javier Osuna josuna@gmv.com GMV Head of Security and Process Consulting Division Introduction to DNS The DNS enables people to use and surf the Internet, allowing the translation

More information

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS KASPERSKY FRAUD PREVENTION FOR ENDPOINTS www.kaspersky.com 2 Fraud Prevention for Endpoints KASPERSKY FRAUD PREVENTION 1. Ways of Attacking The prime motive behind cybercrime is making money, and today

More information

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

WEB APPLICATION FIREWALLS: DO WE NEED THEM? DISTRIBUTING EMERGING TECHNOLOGIES, REGION-WIDE WEB APPLICATION FIREWALLS: DO WE NEED THEM? SHAIKH SURMED Sr. Solutions Engineer info@fvc.com www.fvc.com HAVE YOU BEEN HACKED????? WHAT IS THE PROBLEM?

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information